CN114422220A - Data encryption transmission method with non-unique ciphertext - Google Patents

Data encryption transmission method with non-unique ciphertext Download PDF

Info

Publication number
CN114422220A
CN114422220A CN202210008027.XA CN202210008027A CN114422220A CN 114422220 A CN114422220 A CN 114422220A CN 202210008027 A CN202210008027 A CN 202210008027A CN 114422220 A CN114422220 A CN 114422220A
Authority
CN
China
Prior art keywords
value pairs
plaintext
values
groups
numerical value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210008027.XA
Other languages
Chinese (zh)
Other versions
CN114422220B (en
Inventor
张金琳
高航
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202210008027.XA priority Critical patent/CN114422220B/en
Publication of CN114422220A publication Critical patent/CN114422220A/en
Application granted granted Critical
Publication of CN114422220B publication Critical patent/CN114422220B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Abstract

The invention relates to the technical field of information, in particular to a data encryption transmission method with non-unique ciphertext, which comprises the following steps: and (3) a convention secret key: the sender and the receiver agree on a secret key, and the form of the secret key is as follows: (x) = Σ ai x ^ i, i ∈ [0, N ], where the number of ai whose value is not 0 is recorded as N; encrypting data: the sender assigns n plaintext numerical values to n ai with the value different from 0; generating n + m groups of numerical value pairs (x, f (x)), and sending the n + m groups of numerical value pairs (x, f (x)) as a ciphertext to a receiving party; decrypting the data: after receiving the n + m groups of numerical value pairs (x, f (x)), the receiving party uses the n groups of numerical value pairs to solve n values of ai which are not 0; validating the value of ai using the remaining m sets of value pairs; if the verification is in line, the n plaintext values are successfully received. The substantial effects of the invention are as follows: the plaintext corresponds to numerous ciphertext, so that the security of an encryption algorithm is improved; the large number operation is not needed, and the encryption and decryption efficiency is high.

Description

Data encryption transmission method with non-unique ciphertext
Technical Field
The invention relates to the technical field of information, in particular to a data encryption transmission method with non-unique ciphertext.
Background
The data encryption is to process the original file or data in plain text according to a certain algorithm, so that the file or data becomes an unreadable segment of code as a 'ciphertext', and the original content can be displayed only after a corresponding key is input, thereby achieving the purpose of protecting the data from being stolen and read by an illegal person. Encryption techniques generally fall into two broad categories: "symmetrical" and "asymmetrical". Symmetric encryption, in which the same key is used for encryption and decryption, is widely used today. Asymmetric encryption is that encryption and decryption use different keys, and usually there are two keys, called "public key" and "private key", which must be used in pair, otherwise the encrypted file cannot be opened. Symmetric encryption has the problem of low security and is generally used in occasions with low encryption requirements. And the plaintext and the ciphertext are in one-to-one correspondence, namely the plaintext and the secret key are the same, and the obtained ciphertext is the same and is easy to crack. The encryption algorithm with the non-unique ciphertext has higher security. The asymmetric encryption Elgamal introduces random numbers during encryption, so that the ciphertext obtained by the same key and the plaintext is not unique. However, the asymmetric encryption algorithm has the problem of low efficiency. And thus there is a need to continue to investigate encryption algorithms where the ciphertext is not unique.
For example, chinese patent CN111654362A, published 2020, 9, 11, is an improved method of WEP encryption algorithm, which first obtains system parameters during initialization and informs a receiving end; then, acquiring a transmission sequence combination consisting of 20 random permutation combinations of 1-20 numbers, combining according to the transmission sequence, and transmitting the acquired initial value after encoding by using BCD encoding; secondly, carrying out chaotic mapping and signal transformation on the system parameters and the initial values to obtain a binary random sequence with the length of 64 bits; and then, the binary random sequence is sent into an RC4 algorithm to encrypt the plaintext, the binary random sequence is combined with the initial value to be transmitted to a receiving end, after the receiving end receives the initial value, the initial value is recovered by utilizing transmission sequence combination, a seed key is generated by combining system parameters, the seed key is sent into an RC4 algorithm to be decrypted, the plaintext is recovered, and the algorithm safety is improved. The technical scheme disclosed by the method only depends on scrambling the sending sequence of the ciphertext, and the safety of the algorithm is still not high.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the technical problem of lack of an encryption algorithm with non-unique ciphertext at present. The data encryption transmission method with the non-unique ciphertext is provided, and the data encryption transmission with the non-unique ciphertext can be realized.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a data encryption transmission method with non-unique ciphertext comprises the following steps: and (3) a convention secret key: the method comprises the following steps that a sender and a receiver agree on a secret key, and the secret key is in the form of: (x) = Σ ai x ^ i, i ∈ [0, N ], where the number of ai whose value is not 0 is recorded as N; encrypting data: the sender assigns n plaintext numerical values to n ai with the value different from 0; generating n + m groups of numerical value pairs (x, f (x)) and sending the n + m groups of numerical value pairs (x, f (x)) to a receiving party as a ciphertext, wherein m is a verification margin and is more than or equal to 0; decrypting the data: after receiving the n + m groups of numerical value pairs (x, f (x)), the receiving party uses the n groups of numerical value pairs to solve n values of ai which are not 0; validating the value of ai using the remaining m sets of value pairs; if the verification is in accordance with the n plaintext values, the n plaintext values are successfully received, a receiving success identification is sent to the sender, and if the verification is not in accordance with the n plaintext values, a receiving failure identification is sent to the sender; and if the receiving party does not receive the successful receiving identifier or receives the failed receiving identifier after overtime, the receiving party retransmits the n plaintext bytes, and if the successful receiving identifier is received within the preset time, the receiving party transmits the ciphertext of the next n plaintext bytes.
Preferably, the method for agreeing the key by the sender and the receiver includes: the sender and the receiver agree on N; the sender generates an ai value, wherein the number of ai with the value different from 0 is recorded as n; the sender generates N + m groups of numerical value pairs (x, f (x)) and sends the numerical value pairs (x, f (x)) to the receiver; and the receiver deduces the value of ai through the N + m groups of numerical value pairs, and further obtains the value of the number N of ai which is not 0 and the corresponding value of i.
Preferably, the method for continuously sending ciphertext of k × n plaintext values by a sender specifically includes: a sender generates corresponding ciphertext for each n plaintext numerical values, the ciphertext is n + m groups of numerical value pairs (x, f (x)), and k + n plaintext numerical values correspond to k + n groups of numerical value pairs; sequentially sending k (n + m) groups of value pairs to a receiving party; the receiver uses n groups of numerical value pairs to solve n non-0 ai values to obtain corresponding n plaintext numerical values; sequentially verifying a plurality of subsequent value pairs until a value pair which does not accord with the solved n values of ai which are not 0 appears; reading n number value pairs from the unmatched number value pairs, solving the next n plaintext number values until all plaintext number values are obtained, and sending and receiving a successful identifier; and if the numerical value pair does not accord with the front and back n groups of numerical value pairs, sending a receiving failure identifier.
Preferably, the method for retransmitting the n plaintext bytes comprises: assigning n plaintext values to n ai with values other than 0; and regenerating and generating n + m groups of numerical value pairs (x, f (x)) and sending the n + m groups of numerical value pairs (x, f (x)) to a receiving party as a ciphertext.
The substantial effects of the invention are as follows: the plaintext corresponds to numerous ciphertext, so that the security of an encryption algorithm is improved; the large number operation is not needed, and the encryption and decryption efficiency is high.
Drawings
Fig. 1 is a schematic diagram of a data encryption transmission method according to an embodiment.
FIG. 2 is a diagram illustrating a method for provisioning keys according to an embodiment.
Fig. 3 is a schematic diagram of a second method for continuously transmitting ciphertext according to the embodiment.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
a method for encrypted transmission of data with non-unique ciphertext, referring to fig. 1, comprising: and (3) a convention secret key: step a 01) the sender and receiver agree on a key, the key being in the form: (x) = Σ ai x ^ i, i ∈ [0, N ], where the number of ai whose value is not 0 is recorded as N; encrypting data: step A02) the sender assigns n plaintext numerical values to n ai with the value different from 0; step A03) generating n + m groups of numerical value pairs (x, f (x)) and sending the n + m groups of numerical value pairs (x, f (x)) as a ciphertext to a receiving party, wherein m is a verification margin and is more than or equal to 0; decrypting the data: step A04) after receiving n + m groups of value pairs (x, f (x)), using n groups of value pairs to solve n non-0 ai values; step a 05) verifying the value of ai using the remaining m sets of value pairs; step A06), if the verification is in accordance, n plaintext numerical values are successfully received, a receiving success identification is sent to the sender, and if the verification is not in accordance, a receiving failure identification is sent to the sender; step A07), if the receiving party does not receive the successful receiving identification after overtime or receives the failed receiving identification, the receiving party retransmits n plaintext bytes, and if the successful receiving identification is received within the preset duration, the ciphertext of the next n plaintext bytes is transmitted. The method for retransmitting n plaintext bytes comprises the following steps: assigning n plaintext values to n ai with values other than 0; and regenerating and generating n + m groups of numerical value pairs (x, f (x)) and sending the n + m groups of numerical value pairs (x, f (x)) to a receiving party as a ciphertext.
Referring to fig. 2, a method for provisioning keys for a sender and a receiver includes: step B01) sender and receiver contract N; step B02), the sender generates ai values, wherein the number of ai with the value different from 0 is recorded as n; step B03) the sender generates N + m groups of numerical value pairs (x, f (x)) and sends the numerical value pairs to the receiver; step B04), the receiver deduces the ai value through the N + m groups of the ai value pairs, and further obtains the value of the number N of the ai which is not 0 and the corresponding i value.
The beneficial technical effects of this embodiment: the plaintext corresponds to numerous ciphertext, so that the security of an encryption algorithm is improved; the large number operation is not needed, and the encryption and decryption efficiency is high.
Example two:
the embodiment provides a specific improvement scheme for improving the sending efficiency of a ciphertext on the basis of the first embodiment. Referring to fig. 3, the sending side continuously sends ciphertext of k × n plaintext values, which specifically includes: step C01) the sender generates a corresponding ciphertext for each n plaintext values, the ciphertext is n + m sets of value pairs (x, f (x)), and k × n plaintext values correspond to k × n + m sets of value pairs; step C02) sending k x (n + m) groups of value pairs to the receiving party in sequence; step C03) the receiver uses n groups of numerical value pairs to solve n non-0 ai values to obtain corresponding n plaintext numerical values; step C04) sequentially verifying a plurality of subsequent value pairs until a value pair which does not accord with the solved n values of ai which are not 0 appears; step C05) reading n number value pairs from the unmatched number value pairs for solving the next n plaintext number values until all plaintext number values are obtained, and sending and receiving success identifiers; step C06), if the numerical value pair does not accord with the front and back n groups of numerical value pairs, sending a receiving failure mark.
Example three:
in this embodiment, N =10 and N =3, that is, the maximum degree of the polynomial is 10, and the number of ai having a value other than 0 is recorded as 3. The secret key agreed by the sender and the receiver is f (x) =2 x ^5+6 x ^2+ 13.
The total number of data to be transmitted by the transmitting side is 6, and is {1,5,15,3,25,4 }. The sender first sends the first n =3 data, i.e., {1,5,15 }. Coefficients assigned to the polynomial are used 1,5, 15. Changing the polynomial to: (x) =1 x ^5+5 x ^2+ 15. Generating 5 sets of value pairs (x, f (x)), namely the verification margin is 2, which are respectively: {(12,249567),(2,67),(6,7971),(7,17067),(23,6439003)}.
Sending { (12,249567), (2,67), (6,7971), (7,17067), (23,6439003) } to the recipient. The receiver, upon receipt, knows that the 5 sets of value pairs are points on f (x) = a5 x ^5+ a2 x ^2+ a 0. a5, a2, and a0 are plain text values to be solved. Using 3 sets of value pairs (12,249567), (2,67), (6,7971), the calculations obtained a5=1, a2=5 and a0=15, with the other 2 sets of value pairs (7,17067), (23,6439003) verifying that it is still true. Thus confirming receipt of the correct plaintext value and sending a reception success signal to the sender. The sender then assigns {3,25,4} to the coefficients of the polynomial.
Changing the polynomial to: (x) =3 x ^5+25 x ^2+ 4. The sender generates 5 sets of value pairs { (3,958), (5,10004), (16,3152132), (11,486182), (9,179176) }, and sends the 5 sets of value pairs to the receiver. The receiver uses 3 sets of value pairs (3,958), (5,10004), (16,3152132) to compute a5=3, a2=25 and a0=4, and the verification using the other 2 sets of value pairs (7,17067), (23,6439003) is still true. After two times of encryption transmission, the data received by the receiving party is {1,5,15,3,25,4}, and the encryption transmission of the data is completed.
In a modified embodiment of this embodiment, the sender sends 10 sets of value pairs { (12,249567), (2,67), (6,7971), (7,17067), (23,6439003), (3,958), (5,10004), (16,3152132), (11,486182), (9,179176) } to the receiver all at once. Since n =3 is known to both sender and receiver, 3 plaintext values are computed using the first 3 sets of value pairs. It was then verified that the 4 th and 5 th pairs of values both matched the first 3. When the 6 th value pair is verified, the coefficient which is not calculated by the first 3 value pairs is found to be inconsistent. The receiver knows that the resolution of the next 3 plaintext values has started at this time. And reading 3 numerical values and resolving to obtain new 3 plaintext numerical values. The last value pair is verified backwards until it coincides with the newly calculated coefficient. So far, the encryption transmission of the plaintext data is completed.
Even if the eavesdropper overhears the 10 sets of numerical value pairs, the eavesdropper cannot cause plaintext leakage. According to 10 groups of numerical value pairs { (12,249567), (2,67), (6,7971), (7,17067), (23,6439003), (3,958), (5,10004), (16,3152132), (11,486182), (9,179176) }. The eavesdropper does not know that the coefficients of several monomials are not 0 nor the highest degree of the monomials, and thus cannot deduce the coefficients of a polynomial in reverse at all. The polynomial fitting established by using limited sample data has errors and numerous polynomial fitting results, so that an eavesdropper cannot obtain plaintext values.
The above embodiment is only a preferred embodiment of the present invention, and is not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the technical scope of the claims.

Claims (4)

1. A data encryption transmission method with non-unique ciphertext is characterized in that,
the method comprises the following steps:
and (3) a convention secret key:
the method comprises the following steps that a sender and a receiver agree on a secret key, and the secret key is in the form of: (x) = Σ ai x ^ i, i ∈ [0, N ], where the number of ai whose value is not 0 is recorded as N;
encrypting data:
the sender assigns n plaintext numerical values to n ai with the value different from 0;
generating n + m groups of numerical value pairs (x, f (x)) and sending the n + m groups of numerical value pairs (x, f (x)) to a receiving party as a ciphertext, wherein m is a verification margin and is more than or equal to 0;
decrypting the data:
after receiving the n + m groups of numerical value pairs (x, f (x)), the receiving party uses the n groups of numerical value pairs to solve n values of ai which are not 0;
validating the value of ai using the remaining m sets of value pairs;
if the verification is in accordance with the n plaintext values, the n plaintext values are successfully received, a receiving success identification is sent to the sender, and if the verification is not in accordance with the n plaintext values, a receiving failure identification is sent to the sender;
and if the receiving party does not receive the successful receiving identifier or receives the failed receiving identifier after overtime, the receiving party retransmits the n plaintext bytes, and if the successful receiving identifier is received within the preset time, the receiving party transmits the ciphertext of the next n plaintext bytes.
2. The method for encrypted transmission of data with non-unique ciphertext according to claim 1,
the method for agreeing the secret key by the sender and the receiver comprises the following steps:
the sender and the receiver agree on N;
the sender generates an ai value, wherein the number of ai with the value different from 0 is recorded as n;
the sender generates N + m groups of numerical value pairs (x, f (x)) and sends the numerical value pairs (x, f (x)) to the receiver;
and the receiver deduces the value of ai through the N + m groups of numerical value pairs, and further obtains the value of the number N of ai which is not 0 and the corresponding value of i.
3. The data encryption transmission method whose cipher text is not unique according to claim 1 or 2,
the method for continuously sending the ciphertext of k × n plaintext numerical values by the sender specifically comprises the following steps:
a sender generates corresponding ciphertext for each n plaintext numerical values, the ciphertext is n + m groups of numerical value pairs (x, f (x)), and k + n plaintext numerical values correspond to k + n groups of numerical value pairs;
sequentially sending k (n + m) groups of value pairs to a receiving party;
the receiver uses n groups of numerical value pairs to solve n non-0 ai values to obtain corresponding n plaintext numerical values;
sequentially verifying a plurality of subsequent value pairs until a value pair which does not accord with the solved n values of ai which are not 0 appears;
reading n number value pairs from the unmatched number value pairs, solving the next n plaintext number values until all plaintext number values are obtained, and sending and receiving a successful identifier;
and if the numerical value pair does not accord with the front and back n groups of numerical value pairs, sending a receiving failure identifier.
4. The data encryption transmission method whose cipher text is not unique according to claim 1 or 2,
the method for retransmitting n plaintext bytes comprises the following steps:
assigning n plaintext values to n ai with values other than 0;
and regenerating and generating n + m groups of numerical value pairs (x, f (x)) and sending the n + m groups of numerical value pairs (x, f (x)) to a receiving party as a ciphertext.
CN202210008027.XA 2022-01-06 2022-01-06 Ciphertext non-unique data encryption transmission method Active CN114422220B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210008027.XA CN114422220B (en) 2022-01-06 2022-01-06 Ciphertext non-unique data encryption transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210008027.XA CN114422220B (en) 2022-01-06 2022-01-06 Ciphertext non-unique data encryption transmission method

Publications (2)

Publication Number Publication Date
CN114422220A true CN114422220A (en) 2022-04-29
CN114422220B CN114422220B (en) 2024-02-27

Family

ID=81271108

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210008027.XA Active CN114422220B (en) 2022-01-06 2022-01-06 Ciphertext non-unique data encryption transmission method

Country Status (1)

Country Link
CN (1) CN114422220B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030081785A1 (en) * 2001-08-13 2003-05-01 Dan Boneh Systems and methods for identity-based encryption and related cryptographic techniques
CN104641592A (en) * 2012-02-10 2015-05-20 联英私人公司 Method and system for a certificate-less authentication encryption (CLAE)
CN108429616A (en) * 2018-02-11 2018-08-21 众算(上海)数据科技有限公司 Quantum key distribution system after one kind is own
CN109344640A (en) * 2018-12-20 2019-02-15 东北大学 A kind of subgraph match method based on homomorphic cryptography and polynomial computation
CN111654362A (en) * 2020-06-04 2020-09-11 浙江传媒学院 Improved method of WEP encryption algorithm
CN113285959A (en) * 2021-06-25 2021-08-20 贵州大学 Mail encryption method, decryption method and encryption and decryption system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030081785A1 (en) * 2001-08-13 2003-05-01 Dan Boneh Systems and methods for identity-based encryption and related cryptographic techniques
CN104641592A (en) * 2012-02-10 2015-05-20 联英私人公司 Method and system for a certificate-less authentication encryption (CLAE)
CN108429616A (en) * 2018-02-11 2018-08-21 众算(上海)数据科技有限公司 Quantum key distribution system after one kind is own
CN109344640A (en) * 2018-12-20 2019-02-15 东北大学 A kind of subgraph match method based on homomorphic cryptography and polynomial computation
CN111654362A (en) * 2020-06-04 2020-09-11 浙江传媒学院 Improved method of WEP encryption algorithm
CN113285959A (en) * 2021-06-25 2021-08-20 贵州大学 Mail encryption method, decryption method and encryption and decryption system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YAHUI WANG ET AL: "Quantum polynomial-time fixed-point attack for RSA", 《CHINA COMMUNICATIONS 》, vol. 15, no. 2, XP011678188, DOI: 10.1109/CC.2018.8300269 *

Also Published As

Publication number Publication date
CN114422220B (en) 2024-02-27

Similar Documents

Publication Publication Date Title
EP0511420B1 (en) A cryptographic system based on information difference
US5568554A (en) Method for improving the processing and storage performance of digital signature schemes
EP2039053B1 (en) Method and apparatus for encrypting/decrypting data
US8687810B2 (en) Chaotic cipher system and method for secure communication
US5631961A (en) Device for and method of cryptography that allows third party access
EP0735723B1 (en) Cryptographic communication method and cryptographic communication device
US5345507A (en) Secure message authentication for binary additive stream cipher systems
CA2441392A1 (en) Encrypting apparatus
CA2373787C (en) Self authentication ciphertext chaining
US6640303B1 (en) System and method for encryption using transparent keys
US7508945B1 (en) Self-corrector randomisation-encryption and method
CN108964870B (en) Railway transponder message security enhancement method based on self-synchronizing chaotic cipher
US20020018561A1 (en) Data encryption and decryption using error correction methodologies
JP3728500B2 (en) Modulation message authentication system and method
US7260222B2 (en) Shared data refining device and shared data refining method
Mihaljević et al. An approach for stream ciphers design based on joint computing over random and secret data
US6075864A (en) Method of establishing secure, digitally signed communications using an encryption key based on a blocking set cryptosystem
EP3843320A1 (en) Public/private key system with increased security
KR100551992B1 (en) encryption/decryption method of application data
CN114422220B (en) Ciphertext non-unique data encryption transmission method
JP2005114870A (en) Cryptocommunication system
Mihaljević A Framework for Stream Ciphers Based on Pseudorandomness, Randomness and Coding
CN111654362A (en) Improved method of WEP encryption algorithm
CN114422219B (en) Data encryption transmission method based on dimension-reducing polynomial
Simmons Symmetric and asymmetric encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant